Vulnerability Name CVE Severity
Apache HTTP Server Other Vulnerability (CVE-2002-0061) CVE-2002-0061
Apache HTTP Server Other Vulnerability (CVE-2002-0257) CVE-2002-0257
Apache HTTP Server Other Vulnerability (CVE-2002-0661) CVE-2002-0661
Apache HTTP Server Other Vulnerability (CVE-2002-0843) CVE-2002-0843
Apache HTTP Server Other Vulnerability (CVE-2002-2029) CVE-2002-2029
Apache HTTP Server Other Vulnerability (CVE-2003-0016) CVE-2003-0016
Apache HTTP Server Other Vulnerability (CVE-2003-0987) CVE-2003-0987
Apache HTTP Server Other Vulnerability (CVE-2003-0993) CVE-2003-0993
Apache HTTP Server Other Vulnerability (CVE-2004-0811) CVE-2004-0811
Apache HTTP Server Other Vulnerability (CVE-2004-0885) CVE-2004-0885
Apache HTTP Server Other Vulnerability (CVE-2004-1082) CVE-2004-1082
Apache HTTP Server Other Vulnerability (CVE-2004-2343) CVE-2004-2343
Apache HTTP Server Other Vulnerability (CVE-2005-1344) CVE-2005-1344
Apache HTTP Server Other Vulnerability (CVE-2021-33193) CVE-2021-33193
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2017-7668) CVE-2017-7668
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2018-1303) CVE-2018-1303
Apache HTTP Server Out-of-bounds Read Vulnerability (CVE-2021-36160) CVE-2021-36160
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2004-0488) CVE-2004-0488
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2006-20001) CVE-2006-20001
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2017-15710) CVE-2017-15710
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10081) CVE-2019-10081
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2019-10097) CVE-2019-10097
Apache HTTP Server Out-of-bounds Write Vulnerability (CVE-2020-35452) CVE-2020-35452
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2007-6423) CVE-2007-6423
Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) CVE-2016-8740
Apache HTTP Server Session Fixation Vulnerability (CVE-2018-17199) CVE-2018-17199
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1890) CVE-2009-1890
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2009-1891) CVE-2009-1891
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2011-3192) CVE-2011-3192
Apache HTTP Server Uncontrolled Resource Consumption Vulnerability (CVE-2018-1333) CVE-2018-1333
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9789) CVE-2017-9789
Apache HTTP Server Use After Free Vulnerability (CVE-2017-9798) CVE-2017-9798
Apache HTTP Server Use After Free Vulnerability (CVE-2019-0211) CVE-2019-0211
Apache mod_rewrite off-by-one buffer overflow vulnerability CVE-2006-3747
Apache OFBiz Log4Shell RCE CVE-2021-44228
Apache OFBiz SOAPService Deserialization RCE CVE-2021-26295
Apache OFBiz XMLRPC Deserialization RCE (CVE-2020-9496) CVE-2020-9496
Apache REST RCE CVE-2018-11770
Apache Roller OGNL injection CVE-2013-4212
Apache Shiro authentication bypass CVE-2020-17523
Apache Shiro Deserialization RCE CVE-2016-4437
Apache Solr Deserialization of untrusted data via jmx.serviceUrl CVE-2019-0192
Apache Solr Log4Shell RCE CVE-2021-44228
Apache solr service exposed
Apache Spark Master Unauthorized Access Vulnerability
Apache Struts 2 ClassLoader manipulation and denial of service CVE-2014-0112 CVE-2014-0113 CVE-2014-0114
Apache Struts 2 ClassLoader manipulation and denial of service (S2-020) CVE-2014-0094 CVE-2014-0050
Apache Struts2 Remote Command Execution (S2-048) CVE-2017-9791
Apache Struts2 Remote Command Execution (S2-052) CVE-2017-9805
Apache Struts Remote Code Execution (S2-057) CVE-2018-11776
Apache Tapestry Unauthenticated RCE (CVE-2019-0195, CVE-2021-27850) CVE-2021-27850
Apache Tapestry weak secret key
Apache Tomcat 7PK - Errors Vulnerability (CVE-2016-8745) CVE-2016-8745
Apache Tomcat 7PK - Security Features Vulnerability (CVE-2002-0493) CVE-2002-0493
Apache Tomcat Credentials Management Errors Vulnerability (CVE-2009-3548) CVE-2009-3548
Apache Tomcat Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5351) CVE-2015-5351
Apache Tomcat CVE-2016-6796 Vulnerability (CVE-2016-6796) CVE-2016-6796
Apache Tomcat CVE-2020-0822 Vulnerability (CVE-2020-0822) CVE-2020-0822
Apache Tomcat CVE-2022-29885 Vulnerability (CVE-2022-29885) CVE-2022-29885
Apache Tomcat CVE-2023-34981 Vulnerability (CVE-2023-34981) CVE-2023-34981
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2020-9484) CVE-2020-9484
Apache Tomcat Deserialization of Untrusted Data Vulnerability (CVE-2021-25329) CVE-2021-25329
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2005-4836) CVE-2005-4836
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2016-8747) CVE-2016-8747
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-5647) CVE-2017-5647
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2017-12616) CVE-2017-12616
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2020-17527) CVE-2020-17527
Apache Tomcat Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2021-25122) CVE-2021-25122
Apache Tomcat Improper Access Control Vulnerability (CVE-2016-5388) CVE-2016-5388
Apache Tomcat Improper Certificate Validation Vulnerability (CVE-2018-8034) CVE-2018-8034
Apache Tomcat Improper Encoding or Escaping of Output Vulnerability (CVE-2022-45143) CVE-2022-45143
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2017-5664) CVE-2017-5664
Apache Tomcat Improper Handling of Exceptional Conditions Vulnerability (CVE-2021-30639) CVE-2021-30639
Apache Tomcat Improper Input Validation Vulnerability (CVE-2013-2185) CVE-2013-2185
Apache Tomcat Improper Input Validation Vulnerability (CVE-2016-1240) CVE-2016-1240